Difference between revisions of "Keccak"

From The ECRYPT Hash Function Website
 
Line 9: Line 9:
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   title    = {Keccak specifications},
 
   title    = {Keccak specifications},
   url        = {http://keccak.noekeon.org/},
+
   url        = {http://keccak.noekeon.org/Keccak-specifications.pdf},
 
   howpublished = {Submission to NIST},
 
   howpublished = {Submission to NIST},
 
   year      = {2008},
 
   year      = {2008},
Line 19: Line 19:
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   title    = {Keccak sponge function family main document},
 
   title    = {Keccak sponge function family main document},
   url        = {http://keccak.noekeon.org/},
+
   url        = {http://keccak.noekeon.org/Keccak-main-1.0.pdf},
 
   howpublished = {Submission to NIST},
 
   howpublished = {Submission to NIST},
 
   year      = {2008},
 
   year      = {2008},

Revision as of 22:42, 3 November 2008

1 The algorithm

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak specifications

,2008
http://keccak.noekeon.org/Keccak-specifications.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak specifications
In : -
Address :
Date : 2008

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak sponge function family main document

,2008
http://keccak.noekeon.org/Keccak-main-1.0.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak sponge function family main document
In : -
Address :
Date : 2008


2 Cryptanalysis

  • None yet